- Issued:
- 2021-04-20
- Updated:
- 2021-04-20
RHSA-2021:1272 - Security Advisory
Synopsis
Important: kernel security, bug fix, and enhancement update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: Use after free via PI futex state (CVE-2021-3347)
- kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
- kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
- kernel: iscsi: unrestricted access to sessions and handles (CVE-2021-27363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- System Crash / Core dump while deleting VMs (BZ#1897687)
- various patches to stabilize the OPAL error log processing and the powernv dump processing (ESS) (BZ#1907302)
- Unable to receive the signal registered using mq_notify(). (BZ#1926111)
- SCTP "Address already in use" when no active endpoints from RHEL 8.2 onwards (BZ#1927522)
- enable CONFIG_RANDOM_TRUST_CPU (BZ#1928027)
- [mm] mm, oom: remove oom_lock from oom_reaper (BZ#1929739)
- Configuring the system with non-RT kernel will hang the system (BZ#1930737)
- fNIC driver needs a patch fix that addresses crash (BZ#1932460)
- OVS mistakenly using local IP as tun_dst for VXLAN packets (?) (BZ#1944670)
Enhancement(s):
- mlx5: Hairpin Support in Switch Mode (BZ#1924690)
- Trace mode enablement in IMC to facilitate perf-kvm support (perf:) (BZ#1929696)
- ice: Enable Flow Director Support (BZ#1930780)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64
Fixes
- BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
- BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
- BZ - 1930079 - CVE-2021-27363 kernel: iscsi: unrestricted access to sessions and handles
- BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.51.1.el8_2.src.rpm | SHA-256: 3bfeaf24439d7cd7e7823f312b5e1a4dcbcfeb2bc53e5a969fde2fcd6f5d3939 |
x86_64 | |
bpftool-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: e18eb9310926d41f8bdd4b72ec2e7d750bc01fce21d2d5117aab8ea7caa80738 |
bpftool-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 131407e8d5e5191209a3300d0a088cf3fe8222ccbcf8d139d66a24f214ea2679 |
kernel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: c1373b5aea81dfc66e1cac7a28ec46509187f4ee2d3e42c67ce5862ea231d9ee |
kernel-abi-whitelists-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 1a6f854ba76af708e81d757baee41e4216631dfe097aed57db5daa9e80e2fb40 |
kernel-core-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: cbaa4ac8b61d6a93b70c1e79d1284039ddefb8db3738fa909bea9da2d3db7da2 |
kernel-cross-headers-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: b9165887002ab8b586cb6a402f77fb3f4f2959fa1da419933bb48bd73ad1dbfb |
kernel-debug-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 39d77c80439d2aa92a277517dfbb4dc52f0366e6a7fc6b27429686f9054c14e1 |
kernel-debug-core-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 46ac845d5d3122bbe1528b0b9fe78d7937bbbf36880ba2c2076c54607c638cfa |
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 1440b478ccd8fdf64c04a96ac19d74bf21719d4550eb24e8373a5f03d43dd3d9 |
kernel-debug-devel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: d3c858e9956068f211c8d3c67ba228ef2faed38f24b053ee37d8a4c43f011184 |
kernel-debug-modules-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 4cd45305c1f24f4f9221a1e2ac512dfda3b147060d40d149fbbcbd1b82f03ab1 |
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 25baf628e29451efbb639662874c71fd06c575f7c315b8293914b42fa5f3628b |
kernel-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: bf3c3b621d774c9cc781cf5a97002f4c5bf2939deb75ff9e7b86f912ad99e619 |
kernel-debuginfo-common-x86_64-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 75455bd0eafe77c60490849e5f0cbb9503270fdfab927fdb42185ab7e5d795ad |
kernel-devel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 7373f3acc11e4dfddf5b2f1a6d1b86f44b3ab0380a5ef3ddfdb49c1d4001614d |
kernel-doc-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 545cb4992ca2d81994e57fb1319178ce991637e464ed52155cbe69308a95ff28 |
kernel-headers-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 0b02fa3d204ced2ec64fcfd73cb46b9519a4ba2463b38546ea6c920c90ed5a83 |
kernel-modules-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 114b1bd532554c63cad9eed926ae73ded4d41a2cadbb0f1203df7fcee30c7847 |
kernel-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 734d9d96c012cc357832f94e60416bfe694a0e0815bbb07019c0163bddba4f7a |
kernel-tools-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 219d95fc9c1dcc2f407fbd567cd4435e1ebad8a513bbd1a7c88fac3f9d5b1836 |
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 5d4fcebb9bc093078b6a4bc6f7fcec311e1765906f05f5e7e1291a25acdd0768 |
kernel-tools-libs-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 903d66592833b94e2cfad94bbde20906ebb0d724d0b55f2c194d4d053faf0ef0 |
perf-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 34600e42f2de2aca317b9c865c314e68ce5ebdeb55d1e5ea5e396456b4ed80c9 |
perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 4c7b4b711e19970566c4290f9dadb4499c0cc8fbb66245aff8a61a892e2e7ca0 |
python3-perf-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 40a05ec1dd1cd576515f92e8373fe3b60cefe8f3326116ec6a7011a87b0f0179 |
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: ce385287b4f947600c34a4351fe0d8f8c072d85c392d449e693a4ddbf7d8584f |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
kernel-4.18.0-193.51.1.el8_2.src.rpm | SHA-256: 3bfeaf24439d7cd7e7823f312b5e1a4dcbcfeb2bc53e5a969fde2fcd6f5d3939 |
x86_64 | |
bpftool-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: e18eb9310926d41f8bdd4b72ec2e7d750bc01fce21d2d5117aab8ea7caa80738 |
bpftool-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 131407e8d5e5191209a3300d0a088cf3fe8222ccbcf8d139d66a24f214ea2679 |
kernel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: c1373b5aea81dfc66e1cac7a28ec46509187f4ee2d3e42c67ce5862ea231d9ee |
kernel-abi-whitelists-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 1a6f854ba76af708e81d757baee41e4216631dfe097aed57db5daa9e80e2fb40 |
kernel-core-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: cbaa4ac8b61d6a93b70c1e79d1284039ddefb8db3738fa909bea9da2d3db7da2 |
kernel-cross-headers-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: b9165887002ab8b586cb6a402f77fb3f4f2959fa1da419933bb48bd73ad1dbfb |
kernel-debug-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 39d77c80439d2aa92a277517dfbb4dc52f0366e6a7fc6b27429686f9054c14e1 |
kernel-debug-core-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 46ac845d5d3122bbe1528b0b9fe78d7937bbbf36880ba2c2076c54607c638cfa |
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 1440b478ccd8fdf64c04a96ac19d74bf21719d4550eb24e8373a5f03d43dd3d9 |
kernel-debug-devel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: d3c858e9956068f211c8d3c67ba228ef2faed38f24b053ee37d8a4c43f011184 |
kernel-debug-modules-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 4cd45305c1f24f4f9221a1e2ac512dfda3b147060d40d149fbbcbd1b82f03ab1 |
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 25baf628e29451efbb639662874c71fd06c575f7c315b8293914b42fa5f3628b |
kernel-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: bf3c3b621d774c9cc781cf5a97002f4c5bf2939deb75ff9e7b86f912ad99e619 |
kernel-debuginfo-common-x86_64-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 75455bd0eafe77c60490849e5f0cbb9503270fdfab927fdb42185ab7e5d795ad |
kernel-devel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 7373f3acc11e4dfddf5b2f1a6d1b86f44b3ab0380a5ef3ddfdb49c1d4001614d |
kernel-doc-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 545cb4992ca2d81994e57fb1319178ce991637e464ed52155cbe69308a95ff28 |
kernel-headers-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 0b02fa3d204ced2ec64fcfd73cb46b9519a4ba2463b38546ea6c920c90ed5a83 |
kernel-modules-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 114b1bd532554c63cad9eed926ae73ded4d41a2cadbb0f1203df7fcee30c7847 |
kernel-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 734d9d96c012cc357832f94e60416bfe694a0e0815bbb07019c0163bddba4f7a |
kernel-tools-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 219d95fc9c1dcc2f407fbd567cd4435e1ebad8a513bbd1a7c88fac3f9d5b1836 |
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 5d4fcebb9bc093078b6a4bc6f7fcec311e1765906f05f5e7e1291a25acdd0768 |
kernel-tools-libs-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 903d66592833b94e2cfad94bbde20906ebb0d724d0b55f2c194d4d053faf0ef0 |
perf-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 34600e42f2de2aca317b9c865c314e68ce5ebdeb55d1e5ea5e396456b4ed80c9 |
perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 4c7b4b711e19970566c4290f9dadb4499c0cc8fbb66245aff8a61a892e2e7ca0 |
python3-perf-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 40a05ec1dd1cd576515f92e8373fe3b60cefe8f3326116ec6a7011a87b0f0179 |
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: ce385287b4f947600c34a4351fe0d8f8c072d85c392d449e693a4ddbf7d8584f |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.51.1.el8_2.src.rpm | SHA-256: 3bfeaf24439d7cd7e7823f312b5e1a4dcbcfeb2bc53e5a969fde2fcd6f5d3939 |
s390x | |
bpftool-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 67a88fe600d8282fed8050db42bb574180716dd818eae76a399d67fbaf22404d |
bpftool-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: e4b16b81dfbae24bee6bac9a63cc4723f568dcf8be247372f614b5f3e7d38f0b |
kernel-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: a8f71eae19b22c3af98ceb1a526ba31351c707ff4f0df46b949d9e1b9f209148 |
kernel-abi-whitelists-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 1a6f854ba76af708e81d757baee41e4216631dfe097aed57db5daa9e80e2fb40 |
kernel-core-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 149680c4e77f5b32272e264ad73516ff929a2558074277500a7067d40fd3d76b |
kernel-cross-headers-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 2b05eac7921b5ba4b98e671166ca897e28153ecb1430f3af9d0e11ef899dfff9 |
kernel-debug-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 5442fa28cd2c025122b3edba55e3475bd95063570e330ee6f6ef3608e12f18a5 |
kernel-debug-core-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 091655dd6d0383ed233a04a9a0a4026e3e6f1ffc8b997f9e739bf9b5f122cd40 |
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: b6ef923c5bce22ff8f10bfb2a41c5645a5f90b24c3a5e97c4b921d16f92aee5b |
kernel-debug-devel-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 02ecc60812cbdadf7f97d0fbcf2ea74630c18e39c3235b353ee29d00e6dd7300 |
kernel-debug-modules-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 30a1fd49bafc47319fad78e67a85c6a1e30fc3befece4d21cd798a3b69cafd2c |
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 72549ac8167864b9eafe5c86b4ce1ab7057ba023adc73e325234de30e677f38d |
kernel-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: c55bcd7ae4a3e2333c102e9912d18893863843664f1a7b990b9e9cef49067c3b |
kernel-debuginfo-common-s390x-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 0786e8c2206a8be10d6074c2c7f42944d080189de6f10d3322fb178ba9719bd2 |
kernel-devel-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 2f0d5042f9a17fd598f97b85ddfe6a2504f61825969cebcce523bb6653090b93 |
kernel-doc-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 545cb4992ca2d81994e57fb1319178ce991637e464ed52155cbe69308a95ff28 |
kernel-headers-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 9cdfb699d1f4e10288ee09b1fe5091ca5756916349b0f422d16cafb2bcf4e3ae |
kernel-modules-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 3e4acd63c473932eff87aa013d9c3da631edf972c0ea17e245a02a772365b788 |
kernel-modules-extra-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: ee9885361912058fd9db731e0bcdb3b6e13d21202c25bdb605df40f0f436a6c6 |
kernel-tools-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 6d89d6addaefc122322f0d2bb95e2c5975f93cfb0b74a1801a986dc95565a5fd |
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 4140a6f90a29d0008acfe0bf67fc1c61375eb1e85056e2b8f78e0163f8668bfd |
kernel-zfcpdump-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 4ca14546aeae7f819be3121668539567286b572b1ee5ecbb2bd10f6213e75df1 |
kernel-zfcpdump-core-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 7fcf19548ee2432ad20c7c93baeb3a7fd51a9a89310a7abd5b338eb665f54e39 |
kernel-zfcpdump-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 9cc2eff0659181f0d1d2c310567a611d01ad5791088aae0c0f3b7fb9eb6c6294 |
kernel-zfcpdump-devel-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 3b0a71a01b385a1ae29c5be0e4f8a9d132cbcec5088835af989ec6499c36dc90 |
kernel-zfcpdump-modules-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 624c7804ee4cb7f68a1aab6b150999f5e0307e40c60669b8853554407795b5c9 |
kernel-zfcpdump-modules-extra-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: fea827afce25b67af0ecfaedfab5b0d7bc4b553383c8b1114ac2d12e94022cb4 |
perf-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 32aa4db37c2d42d2d139b5d4a2768b3091106275eda7466f7348c6c027921406 |
perf-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: 6ab7faa2dc295a2ef9911fddf308b4aeaedbd3f86ba7b7bb2fcfe5583822420f |
python3-perf-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: e0a8f994c31aebb3e14d042d3522986827a267b2b98e51e24758d9eb1a16ca76 |
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.s390x.rpm | SHA-256: abc38975c63b05c2130a7946c6e94bd50a489703d65a800e04f233199aa99bb3 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.51.1.el8_2.src.rpm | SHA-256: 3bfeaf24439d7cd7e7823f312b5e1a4dcbcfeb2bc53e5a969fde2fcd6f5d3939 |
ppc64le | |
bpftool-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: c68295165f93eedcb8473b261603e57118abe6cd9d166941723db75d8d72252d |
bpftool-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: b700cbdb51c900fb4c21497922aef558af0e5b5a46dd2e5ea8ec4b2b92b05dfa |
kernel-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 8450f66a65aeaaac1010bdd152222124ac3965206c3008e3d8c3939631caa6bd |
kernel-abi-whitelists-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 1a6f854ba76af708e81d757baee41e4216631dfe097aed57db5daa9e80e2fb40 |
kernel-core-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 341b4274e61df7b4c51875d4ebd4dd7eb619836a0dad45a3fa75abd45953e633 |
kernel-cross-headers-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: f8eb258d1a461d1f551c8ce96b514be2cb0d74bb008cdd20e6a9e11d26ee345e |
kernel-debug-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 7e0018a20495d170391962af92f74a85b074013de72b6c2acf8a7799e1ae48ef |
kernel-debug-core-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 311b8d21a02efb8343c080c88c63fd3c4d91f0e456321bd466b8ffad464f2e21 |
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 098f09b748c85aa955de4d88cdda0d1bc1454771e8d32ba93e11dd85eea5ac48 |
kernel-debug-devel-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: e96ccbd781a6722bfcb5b4798300ab0ffd3394bbc744fc2414c49283736969aa |
kernel-debug-modules-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 2e585ac895b53f79f067831293bdf7c5d62b2fce5d045482f8aace0c69d187fc |
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 6295f8aa0eca3bb0808be6e52dadadf84ca777c36c3cd0710dd706e93b6707a2 |
kernel-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: c91c9c9684825cdab40c78c9e2d5ae70e6956fe4a7d786a6b7a8cfccb80f885a |
kernel-debuginfo-common-ppc64le-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 6b624a164465f6be36ab386304473e99ea1b827a9a29cbd68ceb021805d155de |
kernel-devel-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 4d39732f10f2d0e8f5eb5848e04ce468b64a06cbeeb58861dd2231eb0748d35f |
kernel-doc-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 545cb4992ca2d81994e57fb1319178ce991637e464ed52155cbe69308a95ff28 |
kernel-headers-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 3c4582b82fe45e128b9465377e61ca1853b6233cf5cdfd058157a4b80c633d23 |
kernel-modules-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 3735374e0e265e95122dec744a95f79899e81e27ec2350a3e5141a18c3b94ad8 |
kernel-modules-extra-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 5f9314b5faa9225000c9b2670be9e0f8cbce3047e11ef43ebf4bf5bd00aa6fca |
kernel-tools-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 9afce3c4c05ba27bc053074ac00f5a2a168c1108d842bd80fb764ade0cf99594 |
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 3df3f8308032e139347bd716bdc6cc79d53bacb561f1e4c768028a95d9ce3fde |
kernel-tools-libs-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 00754e595e040df0920c71b1c7593a2c3f542851d2a8ad11f452fed23ef7327a |
perf-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 67e7dd668083674267f7b1d828c2e9df12f9443b93ccb80cf52044620d590d93 |
perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 0200eaf6e171c0e83b0d589366dbac1ba4a373f8441da69129b5776329b86a84 |
python3-perf-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: d831e0356bad42db215f7ed1d882335271c38ef4c6553446ac4953dc9381dcb6 |
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: a39632de474232cd559e965b29cbd97e128f4af3e4f3c868f8b739643d22f02c |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
kernel-4.18.0-193.51.1.el8_2.src.rpm | SHA-256: 3bfeaf24439d7cd7e7823f312b5e1a4dcbcfeb2bc53e5a969fde2fcd6f5d3939 |
x86_64 | |
bpftool-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: e18eb9310926d41f8bdd4b72ec2e7d750bc01fce21d2d5117aab8ea7caa80738 |
bpftool-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 131407e8d5e5191209a3300d0a088cf3fe8222ccbcf8d139d66a24f214ea2679 |
kernel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: c1373b5aea81dfc66e1cac7a28ec46509187f4ee2d3e42c67ce5862ea231d9ee |
kernel-abi-whitelists-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 1a6f854ba76af708e81d757baee41e4216631dfe097aed57db5daa9e80e2fb40 |
kernel-core-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: cbaa4ac8b61d6a93b70c1e79d1284039ddefb8db3738fa909bea9da2d3db7da2 |
kernel-cross-headers-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: b9165887002ab8b586cb6a402f77fb3f4f2959fa1da419933bb48bd73ad1dbfb |
kernel-debug-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 39d77c80439d2aa92a277517dfbb4dc52f0366e6a7fc6b27429686f9054c14e1 |
kernel-debug-core-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 46ac845d5d3122bbe1528b0b9fe78d7937bbbf36880ba2c2076c54607c638cfa |
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 1440b478ccd8fdf64c04a96ac19d74bf21719d4550eb24e8373a5f03d43dd3d9 |
kernel-debug-devel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: d3c858e9956068f211c8d3c67ba228ef2faed38f24b053ee37d8a4c43f011184 |
kernel-debug-modules-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 4cd45305c1f24f4f9221a1e2ac512dfda3b147060d40d149fbbcbd1b82f03ab1 |
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 25baf628e29451efbb639662874c71fd06c575f7c315b8293914b42fa5f3628b |
kernel-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: bf3c3b621d774c9cc781cf5a97002f4c5bf2939deb75ff9e7b86f912ad99e619 |
kernel-debuginfo-common-x86_64-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 75455bd0eafe77c60490849e5f0cbb9503270fdfab927fdb42185ab7e5d795ad |
kernel-devel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 7373f3acc11e4dfddf5b2f1a6d1b86f44b3ab0380a5ef3ddfdb49c1d4001614d |
kernel-doc-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 545cb4992ca2d81994e57fb1319178ce991637e464ed52155cbe69308a95ff28 |
kernel-headers-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 0b02fa3d204ced2ec64fcfd73cb46b9519a4ba2463b38546ea6c920c90ed5a83 |
kernel-modules-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 114b1bd532554c63cad9eed926ae73ded4d41a2cadbb0f1203df7fcee30c7847 |
kernel-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 734d9d96c012cc357832f94e60416bfe694a0e0815bbb07019c0163bddba4f7a |
kernel-tools-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 219d95fc9c1dcc2f407fbd567cd4435e1ebad8a513bbd1a7c88fac3f9d5b1836 |
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 5d4fcebb9bc093078b6a4bc6f7fcec311e1765906f05f5e7e1291a25acdd0768 |
kernel-tools-libs-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 903d66592833b94e2cfad94bbde20906ebb0d724d0b55f2c194d4d053faf0ef0 |
perf-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 34600e42f2de2aca317b9c865c314e68ce5ebdeb55d1e5ea5e396456b4ed80c9 |
perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 4c7b4b711e19970566c4290f9dadb4499c0cc8fbb66245aff8a61a892e2e7ca0 |
python3-perf-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 40a05ec1dd1cd576515f92e8373fe3b60cefe8f3326116ec6a7011a87b0f0179 |
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: ce385287b4f947600c34a4351fe0d8f8c072d85c392d449e693a4ddbf7d8584f |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.51.1.el8_2.src.rpm | SHA-256: 3bfeaf24439d7cd7e7823f312b5e1a4dcbcfeb2bc53e5a969fde2fcd6f5d3939 |
aarch64 | |
bpftool-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 5a4b76526e74e3cec8d7d1509f6dbb073d02add1b77859a79035696fbcd3b9db |
bpftool-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: d0e4568c59ebc8bf11f73a9562f9d392fc397b81985ac518c3c8d1a30ed4c392 |
kernel-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: e193b86634713b0502bb8b48127f9f9dabe9de67a7e0ec8dde8e8db1b637bd28 |
kernel-abi-whitelists-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 1a6f854ba76af708e81d757baee41e4216631dfe097aed57db5daa9e80e2fb40 |
kernel-core-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 79331199474f206e60a8ec9762c39d5af182dc7238ffcd8e3bd357058d75b4bc |
kernel-cross-headers-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: ced8827b064a414c56475c125ffbc8af9ef077a4210510f91a48beb7b946f199 |
kernel-debug-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: e42e8626169ca979d96991ebdd8f84f4e5de0b50eb5fbb632eb13d9a18a84bd3 |
kernel-debug-core-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: d0482b99a757ff64a5d8771cbaec38f0c7e3b54c0d295608ed18ad983cac575d |
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 11c27ebc0a0dbf42a37e3d6ef5aaa466047ea67429f1860cd85c6f4bbc4da4aa |
kernel-debug-devel-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 3472c0c5a57bf189aedef525e46a37c29c339766f8f4c2d2361a755df0fe9252 |
kernel-debug-modules-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 27cecc33705ee195b87b19988aafbcdb02e0355ab6101f1481da0e9852a06b69 |
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: cb95c817d6cac862e98a77073765d22cbfcb04babe85d9837be7a7a2241f9af0 |
kernel-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 5b1602f4e82a0ce1b83ecccec2d81cd3377129610a52abb723c6e60131a0978d |
kernel-debuginfo-common-aarch64-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: d2f3ce2ee37be1266166909a46818a3245ef6c29f2725aa7a4ffe2e92e7903e6 |
kernel-devel-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 3384c7d386409ce1669e9cb90e645466d93c65d138db2c6973be16e7cd3f1db1 |
kernel-doc-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 545cb4992ca2d81994e57fb1319178ce991637e464ed52155cbe69308a95ff28 |
kernel-headers-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 38e068f1ee67e63a221c272fe97abf52c26f9d5f1adc2cd2a636c1de8efe5df5 |
kernel-modules-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 41786ae7b79c43e19a0727ecbdbfeff36d74ca766664b2a69aca77dea9d2bc5d |
kernel-modules-extra-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 9781d2f28d363b81a4743f780107f9fe02f9327b2e2d1d335c1f1575255db7ee |
kernel-tools-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: c61d4731a6e7c19d11e8f61c6ec97c66eb8cc4cf3c7fb14a36f367536f434740 |
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 2caa39268a82a69b20d2d2fd94b076070041617705ec4e30aa42c7e6b290978c |
kernel-tools-libs-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 1db9eec340da64c8ac47647bf22a58f62916ca069650b2cf375d405bceabc289 |
perf-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: a284086424216063d394023e671e723a96ad2b3dd8c261dc46529eb2c4cb2e74 |
perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 04286096d5d52299f8c6104116568017ca0fd9b4e57ae906365de4b63c614b12 |
python3-perf-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: eda9e54ad101cd846bc45820edf2e30d6acc20af6f2e47d616700ed1af909b9c |
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: b0d53bea8fc07abd25585e0739b431130ca688b2ce4dda92118ea1a0b600412d |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kernel-4.18.0-193.51.1.el8_2.src.rpm | SHA-256: 3bfeaf24439d7cd7e7823f312b5e1a4dcbcfeb2bc53e5a969fde2fcd6f5d3939 |
ppc64le | |
bpftool-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: c68295165f93eedcb8473b261603e57118abe6cd9d166941723db75d8d72252d |
bpftool-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: b700cbdb51c900fb4c21497922aef558af0e5b5a46dd2e5ea8ec4b2b92b05dfa |
kernel-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 8450f66a65aeaaac1010bdd152222124ac3965206c3008e3d8c3939631caa6bd |
kernel-abi-whitelists-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 1a6f854ba76af708e81d757baee41e4216631dfe097aed57db5daa9e80e2fb40 |
kernel-core-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 341b4274e61df7b4c51875d4ebd4dd7eb619836a0dad45a3fa75abd45953e633 |
kernel-cross-headers-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: f8eb258d1a461d1f551c8ce96b514be2cb0d74bb008cdd20e6a9e11d26ee345e |
kernel-debug-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 7e0018a20495d170391962af92f74a85b074013de72b6c2acf8a7799e1ae48ef |
kernel-debug-core-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 311b8d21a02efb8343c080c88c63fd3c4d91f0e456321bd466b8ffad464f2e21 |
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 098f09b748c85aa955de4d88cdda0d1bc1454771e8d32ba93e11dd85eea5ac48 |
kernel-debug-devel-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: e96ccbd781a6722bfcb5b4798300ab0ffd3394bbc744fc2414c49283736969aa |
kernel-debug-modules-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 2e585ac895b53f79f067831293bdf7c5d62b2fce5d045482f8aace0c69d187fc |
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 6295f8aa0eca3bb0808be6e52dadadf84ca777c36c3cd0710dd706e93b6707a2 |
kernel-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: c91c9c9684825cdab40c78c9e2d5ae70e6956fe4a7d786a6b7a8cfccb80f885a |
kernel-debuginfo-common-ppc64le-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 6b624a164465f6be36ab386304473e99ea1b827a9a29cbd68ceb021805d155de |
kernel-devel-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 4d39732f10f2d0e8f5eb5848e04ce468b64a06cbeeb58861dd2231eb0748d35f |
kernel-doc-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 545cb4992ca2d81994e57fb1319178ce991637e464ed52155cbe69308a95ff28 |
kernel-headers-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 3c4582b82fe45e128b9465377e61ca1853b6233cf5cdfd058157a4b80c633d23 |
kernel-modules-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 3735374e0e265e95122dec744a95f79899e81e27ec2350a3e5141a18c3b94ad8 |
kernel-modules-extra-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 5f9314b5faa9225000c9b2670be9e0f8cbce3047e11ef43ebf4bf5bd00aa6fca |
kernel-tools-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 9afce3c4c05ba27bc053074ac00f5a2a168c1108d842bd80fb764ade0cf99594 |
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 3df3f8308032e139347bd716bdc6cc79d53bacb561f1e4c768028a95d9ce3fde |
kernel-tools-libs-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 00754e595e040df0920c71b1c7593a2c3f542851d2a8ad11f452fed23ef7327a |
perf-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 67e7dd668083674267f7b1d828c2e9df12f9443b93ccb80cf52044620d590d93 |
perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 0200eaf6e171c0e83b0d589366dbac1ba4a373f8441da69129b5776329b86a84 |
python3-perf-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: d831e0356bad42db215f7ed1d882335271c38ef4c6553446ac4953dc9381dcb6 |
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: a39632de474232cd559e965b29cbd97e128f4af3e4f3c868f8b739643d22f02c |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kernel-4.18.0-193.51.1.el8_2.src.rpm | SHA-256: 3bfeaf24439d7cd7e7823f312b5e1a4dcbcfeb2bc53e5a969fde2fcd6f5d3939 |
x86_64 | |
bpftool-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: e18eb9310926d41f8bdd4b72ec2e7d750bc01fce21d2d5117aab8ea7caa80738 |
bpftool-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 131407e8d5e5191209a3300d0a088cf3fe8222ccbcf8d139d66a24f214ea2679 |
kernel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: c1373b5aea81dfc66e1cac7a28ec46509187f4ee2d3e42c67ce5862ea231d9ee |
kernel-abi-whitelists-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 1a6f854ba76af708e81d757baee41e4216631dfe097aed57db5daa9e80e2fb40 |
kernel-core-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: cbaa4ac8b61d6a93b70c1e79d1284039ddefb8db3738fa909bea9da2d3db7da2 |
kernel-cross-headers-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: b9165887002ab8b586cb6a402f77fb3f4f2959fa1da419933bb48bd73ad1dbfb |
kernel-debug-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 39d77c80439d2aa92a277517dfbb4dc52f0366e6a7fc6b27429686f9054c14e1 |
kernel-debug-core-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 46ac845d5d3122bbe1528b0b9fe78d7937bbbf36880ba2c2076c54607c638cfa |
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 1440b478ccd8fdf64c04a96ac19d74bf21719d4550eb24e8373a5f03d43dd3d9 |
kernel-debug-devel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: d3c858e9956068f211c8d3c67ba228ef2faed38f24b053ee37d8a4c43f011184 |
kernel-debug-modules-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 4cd45305c1f24f4f9221a1e2ac512dfda3b147060d40d149fbbcbd1b82f03ab1 |
kernel-debug-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 25baf628e29451efbb639662874c71fd06c575f7c315b8293914b42fa5f3628b |
kernel-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: bf3c3b621d774c9cc781cf5a97002f4c5bf2939deb75ff9e7b86f912ad99e619 |
kernel-debuginfo-common-x86_64-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 75455bd0eafe77c60490849e5f0cbb9503270fdfab927fdb42185ab7e5d795ad |
kernel-devel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 7373f3acc11e4dfddf5b2f1a6d1b86f44b3ab0380a5ef3ddfdb49c1d4001614d |
kernel-doc-4.18.0-193.51.1.el8_2.noarch.rpm | SHA-256: 545cb4992ca2d81994e57fb1319178ce991637e464ed52155cbe69308a95ff28 |
kernel-headers-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 0b02fa3d204ced2ec64fcfd73cb46b9519a4ba2463b38546ea6c920c90ed5a83 |
kernel-modules-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 114b1bd532554c63cad9eed926ae73ded4d41a2cadbb0f1203df7fcee30c7847 |
kernel-modules-extra-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 734d9d96c012cc357832f94e60416bfe694a0e0815bbb07019c0163bddba4f7a |
kernel-tools-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 219d95fc9c1dcc2f407fbd567cd4435e1ebad8a513bbd1a7c88fac3f9d5b1836 |
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 5d4fcebb9bc093078b6a4bc6f7fcec311e1765906f05f5e7e1291a25acdd0768 |
kernel-tools-libs-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 903d66592833b94e2cfad94bbde20906ebb0d724d0b55f2c194d4d053faf0ef0 |
perf-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 34600e42f2de2aca317b9c865c314e68ce5ebdeb55d1e5ea5e396456b4ed80c9 |
perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 4c7b4b711e19970566c4290f9dadb4499c0cc8fbb66245aff8a61a892e2e7ca0 |
python3-perf-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 40a05ec1dd1cd576515f92e8373fe3b60cefe8f3326116ec6a7011a87b0f0179 |
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: ce385287b4f947600c34a4351fe0d8f8c072d85c392d449e693a4ddbf7d8584f |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 131407e8d5e5191209a3300d0a088cf3fe8222ccbcf8d139d66a24f214ea2679 |
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 1440b478ccd8fdf64c04a96ac19d74bf21719d4550eb24e8373a5f03d43dd3d9 |
kernel-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: bf3c3b621d774c9cc781cf5a97002f4c5bf2939deb75ff9e7b86f912ad99e619 |
kernel-debuginfo-common-x86_64-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 75455bd0eafe77c60490849e5f0cbb9503270fdfab927fdb42185ab7e5d795ad |
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 5d4fcebb9bc093078b6a4bc6f7fcec311e1765906f05f5e7e1291a25acdd0768 |
kernel-tools-libs-devel-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: d9f121dad1f5922fb4642cc0ffb0633c5575509d12b94e903bd0030827b09041 |
perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: 4c7b4b711e19970566c4290f9dadb4499c0cc8fbb66245aff8a61a892e2e7ca0 |
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.x86_64.rpm | SHA-256: ce385287b4f947600c34a4351fe0d8f8c072d85c392d449e693a4ddbf7d8584f |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: b700cbdb51c900fb4c21497922aef558af0e5b5a46dd2e5ea8ec4b2b92b05dfa |
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 098f09b748c85aa955de4d88cdda0d1bc1454771e8d32ba93e11dd85eea5ac48 |
kernel-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: c91c9c9684825cdab40c78c9e2d5ae70e6956fe4a7d786a6b7a8cfccb80f885a |
kernel-debuginfo-common-ppc64le-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 6b624a164465f6be36ab386304473e99ea1b827a9a29cbd68ceb021805d155de |
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 3df3f8308032e139347bd716bdc6cc79d53bacb561f1e4c768028a95d9ce3fde |
kernel-tools-libs-devel-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 6db40de395c9255ef36fa4ce58d9f2fadbe28c3120fd2b680072c14bdda304c8 |
perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: 0200eaf6e171c0e83b0d589366dbac1ba4a373f8441da69129b5776329b86a84 |
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.ppc64le.rpm | SHA-256: a39632de474232cd559e965b29cbd97e128f4af3e4f3c868f8b739643d22f02c |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: d0e4568c59ebc8bf11f73a9562f9d392fc397b81985ac518c3c8d1a30ed4c392 |
kernel-debug-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 11c27ebc0a0dbf42a37e3d6ef5aaa466047ea67429f1860cd85c6f4bbc4da4aa |
kernel-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 5b1602f4e82a0ce1b83ecccec2d81cd3377129610a52abb723c6e60131a0978d |
kernel-debuginfo-common-aarch64-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: d2f3ce2ee37be1266166909a46818a3245ef6c29f2725aa7a4ffe2e92e7903e6 |
kernel-tools-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 2caa39268a82a69b20d2d2fd94b076070041617705ec4e30aa42c7e6b290978c |
kernel-tools-libs-devel-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 6a010babc1b396fe73fc6746de0a77d9a2c7faf7ce18a49d6db825692671d21f |
perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: 04286096d5d52299f8c6104116568017ca0fd9b4e57ae906365de4b63c614b12 |
python3-perf-debuginfo-4.18.0-193.51.1.el8_2.aarch64.rpm | SHA-256: b0d53bea8fc07abd25585e0739b431130ca688b2ce4dda92118ea1a0b600412d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.